Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/etc/pam.d Add pam_afslog. Like pam_krb5, this is a fast, qui...



details:   https://anonhg.NetBSD.org/src/rev/32f1c2abf349
branches:  trunk
changeset: 584513:32f1c2abf349
user:      tsarna <tsarna%NetBSD.org@localhost>
date:      Thu Sep 22 01:02:12 2005 +0000

description:
Add pam_afslog. Like pam_krb5, this is a fast, quiet no-op if you aren't
actually using it the subsystem.

Approved by: gendalia

diffstat:

 etc/pam.d/display_manager |  3 ++-
 etc/pam.d/ftpd            |  3 ++-
 etc/pam.d/sshd            |  3 ++-
 etc/pam.d/system          |  3 ++-
 4 files changed, 8 insertions(+), 4 deletions(-)

diffs (67 lines):

diff -r 208a1a7fcafd -r 32f1c2abf349 etc/pam.d/display_manager
--- a/etc/pam.d/display_manager Wed Sep 21 21:19:27 2005 +0000
+++ b/etc/pam.d/display_manager Thu Sep 22 01:02:12 2005 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: display_manager,v 1.2 2005/02/27 21:35:59 thorpej Exp $
+# $NetBSD: display_manager,v 1.3 2005/09/22 01:02:12 tsarna Exp $
 #
 # PAM configuration for the display manager services.  Specific display
 # manager service configurations can include this one.
@@ -7,6 +7,7 @@
 # auth
 auth           required        pam_nologin.so          no_warn
 auth           sufficient      pam_krb5.so             no_warn try_first_pass
+auth           optional        pam_afslog.so           no_warn try_first_pass
 # pam_ssh has potential security risks.  See pam_ssh(8).
 #auth          sufficient      pam_ssh.so              no_warn try_first_pass
 auth           required        pam_unix.so             no_warn try_first_pass
diff -r 208a1a7fcafd -r 32f1c2abf349 etc/pam.d/ftpd
--- a/etc/pam.d/ftpd    Wed Sep 21 21:19:27 2005 +0000
+++ b/etc/pam.d/ftpd    Thu Sep 22 01:02:12 2005 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: ftpd,v 1.5 2005/02/27 03:40:14 thorpej Exp $
+# $NetBSD: ftpd,v 1.6 2005/09/22 01:02:12 tsarna Exp $
 #
 # PAM configuration for the "ftpd" service
 #
@@ -8,6 +8,7 @@
 # pam_unix.
 auth           required        pam_nologin.so          no_warn
 auth           sufficient      pam_krb5.so             no_warn try_first_pass
+auth           optional        pam_afslog.so           no_warn try_first_pass
 auth           required        pam_unix.so             no_warn try_first_pass
 
 # account
diff -r 208a1a7fcafd -r 32f1c2abf349 etc/pam.d/sshd
--- a/etc/pam.d/sshd    Wed Sep 21 21:19:27 2005 +0000
+++ b/etc/pam.d/sshd    Thu Sep 22 01:02:12 2005 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: sshd,v 1.7 2005/03/17 01:47:18 christos Exp $
+# $NetBSD: sshd,v 1.8 2005/09/22 01:02:12 tsarna Exp $
 #
 # PAM configuration for the "sshd" service
 #
@@ -6,6 +6,7 @@
 # auth
 auth           required        pam_nologin.so  no_warn
 auth           sufficient      pam_krb5.so     no_warn try_first_pass
+auth           optional        pam_afslog.so   no_warn try_first_pass
 # pam_ssh has potential security risks.  See pam_ssh(8).
 #auth          sufficient      pam_ssh.so      no_warn try_first_pass
 auth           required        pam_unix.so     no_warn try_first_pass
diff -r 208a1a7fcafd -r 32f1c2abf349 etc/pam.d/system
--- a/etc/pam.d/system  Wed Sep 21 21:19:27 2005 +0000
+++ b/etc/pam.d/system  Thu Sep 22 01:02:12 2005 +0000
@@ -1,10 +1,11 @@
-# $NetBSD: system,v 1.6 2005/03/03 02:12:32 christos Exp $
+# $NetBSD: system,v 1.7 2005/09/22 01:02:12 tsarna Exp $
 #
 # System-wide defaults
 #
 
 # auth
 auth           sufficient      pam_krb5.so             no_warn try_first_pass
+auth           optional        pam_afslog.so           no_warn try_first_pass
 auth           required        pam_unix.so             no_warn try_first_pass nullok
 
 # account



Home | Main Index | Thread Index | Old Index